Pinned Repositories
0d1n
Web security tool to make fuzzing at HTTP, Beta
backdoors-1
利用ssh登录日志来触发后门的一种技术
Carberp
DbPenetration
数据库的漏洞检测,包括弱口令,不安全配置,数据库已知的漏洞
how2heap
A repository for learning various heap exploitation techniques.
jenkins-cli-exploit
Jenkins CommonCollections Exploit
openssh-backdoor-kit
:bomb: just for fun ¯\_(ツ)_/¯
shadowbroker
unrealircd
Official UnrealIRCd repository. Downloads are available from our site
xingyiquan-rc
xingyiquan-rc is a linux loadable kernel module that behaves as a kernel rootkit for linux kernel 2.6 and linux kernel 3.x
taibaiyifeng's Repositories
taibaiyifeng/backdoors-1
利用ssh登录日志来触发后门的一种技术
taibaiyifeng/xingyiquan-rc
xingyiquan-rc is a linux loadable kernel module that behaves as a kernel rootkit for linux kernel 2.6 and linux kernel 3.x
taibaiyifeng/how2heap
A repository for learning various heap exploitation techniques.
taibaiyifeng/unrealircd
Official UnrealIRCd repository. Downloads are available from our site
taibaiyifeng/androrat
Remote Administration Tool for Android devices安卓远控
taibaiyifeng/Anti-Anti-Spider
越来越多的网站具有反爬虫特性,有的用图片隐藏关键数据,有的使用反人类的验证码,建立反反爬虫的代码仓库,通过与不同特性的网站做斗争(无恶意)提高技术。(欢迎提交难以采集的网站)(因工作原因,项目暂停)
taibaiyifeng/API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
taibaiyifeng/awesome-go
A curated list of awesome Go frameworks, libraries and software
taibaiyifeng/awesome-malware-analysis
A curated list of awesome malware analysis tools and resources
taibaiyifeng/bootkit-2
Linux BootKit
taibaiyifeng/CVE-2017-5123
Exploit for the linux kernel vulnerability CVE-2017-5123
taibaiyifeng/CVE-2017-5124
linux kernel exploit
taibaiyifeng/Exploits
Windows Exploits windows 提权exp
taibaiyifeng/fastjson-remote-code-execute-poc
fastjson remote code execute poc 直接用intellij IDEA打开即可 首先编译得到Test.class,然后运行Poc.java
taibaiyifeng/Loki
Loki - Simple IOC and Incident Response Scanner
taibaiyifeng/malware-1
Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code.
taibaiyifeng/malwaresearch
A command line tool to find malwares on http://openmalware.org
taibaiyifeng/notmyfather-php-rootkit
NotMyFather is a PHP extension rootkit PoC
taibaiyifeng/php-ext-book
php 5扩展开发
taibaiyifeng/PHP-Rootkit
Your interpreter isn’t safe anymore — The PHP module rootkit
taibaiyifeng/prism
PRISM is an user space stealth reverse shell backdoor, written in pure C.基于ping icmp协议的后门
taibaiyifeng/Python-Rootkit
Generate fully undetectable RAT and gain meterpreter session.
taibaiyifeng/radare2
unix-like reverse engineering framework and commandline tools
taibaiyifeng/Ropper
You can use ropper to display information about files in different file formats and you can find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC). For disassembly ropper uses the awesome Capstone Framework.
taibaiyifeng/snodew
PHP root (suid) reverse shell
taibaiyifeng/sshttp
将ssh服务运行在http web服务器之后SSH/HTTP(S) multiplexer. Run a webserver and a sshd on the same port w/o changes.
taibaiyifeng/stoneC
math , linux, api
taibaiyifeng/sudo-CVE-2017-1000367
taibaiyifeng/xmr-miner
Web-based Cryptocurrency miner ⛏️, built with Vue.js
taibaiyifeng/ziggystartux
A Kaiten rewrite, with much new functionality, and many fixes for the old stuff!